US8397300B2 - Detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software - Google Patents

Detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software Download PDF

Info

Publication number
US8397300B2
US8397300B2 US12/564,288 US56428809A US8397300B2 US 8397300 B2 US8397300 B2 US 8397300B2 US 56428809 A US56428809 A US 56428809A US 8397300 B2 US8397300 B2 US 8397300B2
Authority
US
United States
Prior art keywords
flow path
cryptographically
computer
information flow
cryptographic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US12/564,288
Other versions
US20110072517A1 (en
Inventor
Omer Tripp
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Airbnb Inc
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US12/564,288 priority Critical patent/US8397300B2/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: TRIPP, OMER
Publication of US20110072517A1 publication Critical patent/US20110072517A1/en
Application granted granted Critical
Publication of US8397300B2 publication Critical patent/US8397300B2/en
Assigned to Airbnb, Inc. reassignment Airbnb, Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INTERNATIONAL BUSINESS MACHINES CORPORATION
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/362Software debugging
    • G06F11/3636Software debugging by tracing the execution of the program

Definitions

  • the invention relates to computer software testing in general, and more particularly to detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software.
  • Static analyzers are well known tools that provide information about computer software while applying only static considerations (i.e., without executing a computer software application).
  • information flows are traced within a computer software application from sources, being application programming interfaces (APIs) that introduce input into an application from external sources, such as user input, to sinks, being security-sensitive operations, such as operations that output information to users.
  • APIs application programming interfaces
  • Such flows are often identified by static analyzers as security risks that may require further analysis by a software developer and possibly corrective action.
  • many such information flows may encounter one or more points within the application that validate or otherwise process data related to the information flow with the express purpose of eliminating the information flow as a security risk.
  • One example of this relates to encrypting input received from external sources, such as user passwords or credit card numbers. It would be advantageous to automatically identify information flows that undergo such processing so as to reduce the need for further analysis by a software developer.
  • the invention in embodiments thereof discloses novel systems and methods for detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software.
  • a system for detecting security vulnerabilities in computer software, the system including a cryptographic API identifier configured to identify at least one cryptographic API among the instructions of a computer software application, a path-to-source tracer configured to trace at least one information flow path among the instructions between the cryptographic API and at least one source that directly or indirectly provides data that are input to the cryptographic API, where at least one cryptographically-sensitive information carrier lies along the information flow path, a path-to-sink tracer configured to trace at least one information flow path among the instructions from the cryptographically-sensitive information carrier to at least one sink, and a security vulnerability identifier configured to provide a notification that the information flow path between the cryptographically-sensitive information carrier and the sink represents security vulnerability if the information flow path between the cryptographically-sensitive information carrier and the sink does not pass through a cryptographic API.
  • the cryptographic API identifier is configured to identify the cryptographic APIs by matching any of the instructions against a predefined set of cryptographic APIs.
  • a method for detecting security vulnerabilities in computer software including identifying at least one cryptographic API among the instructions of a computer software application, tracing at least one information flow path among the instructions between the cryptographic API and at least one source that directly or indirectly provides data that are input to the cryptographic API, where at least one cryptographically-sensitive information carrier lies along the information flow path, tracing at least one information flow path among the instructions from the cryptographically-sensitive information carrier to at least one sink, and providing a notification that the information flow path between the cryptographically-sensitive information carrier and the sink represents security vulnerability if the information flow path between the cryptographically-sensitive information carrier and the sink does not pass through a cryptographic API.
  • the identifying step includes identifying the cryptographic APIs by matching any of the instructions against a predefined set of cryptographic APIs.
  • a computer program product for detecting security vulnerabilities in computer software, the computer program product including a computer readable medium, and computer program instructions operative to identify at least one cryptographic API among the instructions of a computer software application, trace at least one information flow path among the instructions between the cryptographic API and at least one source that directly or indirectly provides data that are input to the cryptographic API, where at least one cryptographically-sensitive information carrier lies along the information flow path, trace at least one information flow path among the instructions from the cryptographically-sensitive information carrier to at least one sink, and provide a notification that the information flow path between the cryptographically-sensitive information carrier and the sink represents security vulnerability if the information flow path between the cryptographically-sensitive information carrier and the sink does not pass through a cryptographic API, where the program instructions are stored on the computer readable medium.
  • FIG. 1 is a simplified conceptual illustration of a system for detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software, constructed and operative in accordance with an embodiment of the invention
  • FIG. 2 is a simplified flowchart illustration of an exemplary method of operation of the system of FIG. 1 , operative in accordance with an embodiment of the invention.
  • FIG. 3 is a simplified block diagram illustrating an exemplary hardware implementation of a computing system, constructed and operative in accordance with an embodiment of the invention.
  • the invention may be embodied as a system, method or computer program product. Accordingly, the invention may take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may all generally be referred to herein as a “circuit,” “module” or “system.” Furthermore, the invention may take the form of a computer program product embodied in any tangible medium of expression having computer usable program code embodied in the medium.
  • the computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium.
  • the computer-readable medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, a portable compact disc read-only memory (CDROM), an optical storage device, a transmission media such as those supporting the Internet or an intranet, or a magnetic storage device.
  • a computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • a computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the computer-usable medium may include a propagated data signal with the computer-usable program code embodied therewith, either in baseband or as part of a carrier wave.
  • the computer usable program code may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc.
  • Computer program code for carrying out operations of the invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server.
  • the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
  • LAN local area network
  • WAN wide area network
  • Internet Service Provider for example, AT&T, MCI, Sprint, EarthLink, MSN, GTE, etc.
  • These computer program instructions may also be stored in a computer-readable medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable medium produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block or blocks.
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • FIG. 1 is a simplified conceptual illustration of a system for detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software, constructed and operative in accordance with an embodiment of the invention.
  • a static analyzer 100 is provided for statically analyzing the instructions of a computer software application, such as where the instructions are in the form of source code or bytecode.
  • Static analyzer 100 is configured to identify sources and sinks within the application using conventional techniques, and/or sources and sinks may be manually identified and made known to static analyzer 100 .
  • Static analyzer 100 preferably includes a cryptographic API identifier 102 that is configured to identify any cryptographic APIs within the application, such as by matching application instructions against a predefined set 104 of cryptographic APIs.
  • Static analyzer 100 also preferably includes a path-to-source tracer 106 that uses techniques such as backward slicing to trace among the instructions one or more information flow paths between the cryptographic APIs identified by cryptographic API identifier 102 and any sources that directly or indirectly provide data that are input to the identified cryptographic APIs.
  • the information carriers that lie along the information flow paths identified by path-to-source tracer 106 are now referred to as cryptographically-sensitive information carriers and include data variables, pointers to data, or any other data representations.
  • Static analyzer 100 also preferably includes a path-to-sink tracer 108 that uses techniques such as forward slicing to trace among the instructions information flow paths between the cryptographically-sensitive information carriers and any sinks.
  • a security vulnerability identifier 110 determines whether or not any information flow path between a cryptographically-sensitive information carrier and a sink passes through a cryptographic API as identified by cryptographic API identifier 102 , and preferably provides a notification, such as via a display of a computer 112 , that a security vulnerability may exist regarding any information flow path between a cryptographically-sensitive information carrier and a sink that does not pass through a cryptographic API.
  • FIG. 2 is a simplified flowchart illustration of an exemplary method of operation of the system of FIG. 1 , operative in accordance with an embodiment of the invention.
  • static analysis is performed to identify cryptographic APIs among the instructions of a computer software application.
  • Information flow paths are traced among the instructions between cryptographic APIs and any sources that directly or indirectly provide data that are input to the identified cryptographic APIs.
  • Information flow paths are then traced among the instructions between the information carriers that lie along the information flow paths identified in the previous step, these information carriers now referred to as cryptographically-sensitive information carriers, and any sinks. If an information flow path between a cryptographically-sensitive information carrier and a sink does not pass through a cryptographic API, a notification is provided indicating a security vulnerability associated with the information flow path.
  • any aspect of the invention described hereinabove may be implemented as a computer program product embodied in a computer-readable medium, such as in the form of computer program instructions stored on magnetic, optical, or other physical storage media or embedded within computer hardware, and may be executed by or otherwise accessible to computer 112 ( FIG. 1 ).
  • FIGS. 1 and 2 may be understood within the context of the following exemplary scenario. Given the following application instructions to be analyzed
  • block diagram 300 illustrates an exemplary hardware implementation of a computing system in accordance with which one or more components/methodologies of the invention (e.g., components/methodologies described in the context of FIGS. 1-2 ) may be implemented, according to an embodiment of the invention.
  • the techniques for controlling access to at least one resource may be implemented in accordance with a processor 310 , a memory 312 , I/O devices 314 , and a network interface 316 , coupled via a computer bus 318 or alternate connection arrangement.
  • processor as used herein is intended to include any processing device, such as, for example, one that includes a CPU (central processing unit) and/or other processing circuitry. It is also to be understood that the term “processor” may refer to more than one processing device and that various elements associated with a processing device may be shared by other processing devices.
  • memory as used herein is intended to include memory associated with a processor or CPU, such as, for example, RAM, ROM, a fixed memory device (e.g., hard drive), a removable memory device (e.g., diskette), flash memory, etc. Such memory may be considered a computer readable storage medium.
  • input/output devices or “I/O devices” as used herein is intended to include, for example, one or more input devices (e.g., keyboard, mouse, scanner, etc.) for entering data to the processing unit, and/or one or more output devices (e.g., speaker, display, printer, etc.) for presenting results associated with the processing unit.
  • input devices e.g., keyboard, mouse, scanner, etc.
  • output devices e.g., speaker, display, printer, etc.
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s).
  • the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.

Abstract

A system for detecting security vulnerabilities in computer software, including a cryptographic API identifier configured to identify a cryptographic API among the instructions of a computer software application, a path-to-source tracer configured to trace an information flow path among the instructions between the cryptographic API and a source that directly or indirectly provides data that are input to the cryptographic API, where a cryptographically-sensitive information carrier lies along the information flow path, a path-to-sink tracer configured to trace an information flow path among the instructions from the cryptographically-sensitive information carrier to a sink, and a security vulnerability identifier configured to provide a notification that the information flow path between the cryptographically-sensitive information carrier and the sink represents security vulnerability if the information flow path between the cryptographically-sensitive information carrier and the sink does not pass through a cryptographic API.

Description

FIELD OF THE INVENTION
The invention relates to computer software testing in general, and more particularly to detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software.
BACKGROUND OF THE INVENTION
Static analyzers are well known tools that provide information about computer software while applying only static considerations (i.e., without executing a computer software application). In one type of static analysis, information flows are traced within a computer software application from sources, being application programming interfaces (APIs) that introduce input into an application from external sources, such as user input, to sinks, being security-sensitive operations, such as operations that output information to users. Such flows are often identified by static analyzers as security risks that may require further analysis by a software developer and possibly corrective action. However, many such information flows may encounter one or more points within the application that validate or otherwise process data related to the information flow with the express purpose of eliminating the information flow as a security risk. One example of this relates to encrypting input received from external sources, such as user passwords or credit card numbers. It would be advantageous to automatically identify information flows that undergo such processing so as to reduce the need for further analysis by a software developer.
SUMMARY OF THE INVENTION
The invention in embodiments thereof discloses novel systems and methods for detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software.
In one aspect of the invention a system is provided for detecting security vulnerabilities in computer software, the system including a cryptographic API identifier configured to identify at least one cryptographic API among the instructions of a computer software application, a path-to-source tracer configured to trace at least one information flow path among the instructions between the cryptographic API and at least one source that directly or indirectly provides data that are input to the cryptographic API, where at least one cryptographically-sensitive information carrier lies along the information flow path, a path-to-sink tracer configured to trace at least one information flow path among the instructions from the cryptographically-sensitive information carrier to at least one sink, and a security vulnerability identifier configured to provide a notification that the information flow path between the cryptographically-sensitive information carrier and the sink represents security vulnerability if the information flow path between the cryptographically-sensitive information carrier and the sink does not pass through a cryptographic API.
In another aspect of the invention the cryptographic API identifier is configured to identify the cryptographic APIs by matching any of the instructions against a predefined set of cryptographic APIs.
In another aspect of the invention a method is provided for detecting security vulnerabilities in computer software, the method including identifying at least one cryptographic API among the instructions of a computer software application, tracing at least one information flow path among the instructions between the cryptographic API and at least one source that directly or indirectly provides data that are input to the cryptographic API, where at least one cryptographically-sensitive information carrier lies along the information flow path, tracing at least one information flow path among the instructions from the cryptographically-sensitive information carrier to at least one sink, and providing a notification that the information flow path between the cryptographically-sensitive information carrier and the sink represents security vulnerability if the information flow path between the cryptographically-sensitive information carrier and the sink does not pass through a cryptographic API.
In another aspect of the invention the identifying step includes identifying the cryptographic APIs by matching any of the instructions against a predefined set of cryptographic APIs.
In another aspect of the invention a computer program product is provided for detecting security vulnerabilities in computer software, the computer program product including a computer readable medium, and computer program instructions operative to identify at least one cryptographic API among the instructions of a computer software application, trace at least one information flow path among the instructions between the cryptographic API and at least one source that directly or indirectly provides data that are input to the cryptographic API, where at least one cryptographically-sensitive information carrier lies along the information flow path, trace at least one information flow path among the instructions from the cryptographically-sensitive information carrier to at least one sink, and provide a notification that the information flow path between the cryptographically-sensitive information carrier and the sink represents security vulnerability if the information flow path between the cryptographically-sensitive information carrier and the sink does not pass through a cryptographic API, where the program instructions are stored on the computer readable medium.
BRIEF DESCRIPTION OF THE DRAWINGS
The invention will be understood and appreciated more fully from the following detailed description taken in conjunction with the appended drawings in which:
FIG. 1 is a simplified conceptual illustration of a system for detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software, constructed and operative in accordance with an embodiment of the invention; and
FIG. 2 is a simplified flowchart illustration of an exemplary method of operation of the system of FIG. 1, operative in accordance with an embodiment of the invention; and
FIG. 3 is a simplified block diagram illustrating an exemplary hardware implementation of a computing system, constructed and operative in accordance with an embodiment of the invention.
DETAILED DESCRIPTION OF THE INVENTION
The invention is now described within the context of one or more embodiments, although the description is intended to be illustrative of the invention as a whole, and is not to be construed as limiting the invention to the embodiments shown. It is appreciated that various modifications may occur to those skilled in the art that, while not specifically shown herein, are nevertheless within the true spirit and scope of the invention.
As will be appreciated by one skilled in the art, the invention may be embodied as a system, method or computer program product. Accordingly, the invention may take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may all generally be referred to herein as a “circuit,” “module” or “system.” Furthermore, the invention may take the form of a computer program product embodied in any tangible medium of expression having computer usable program code embodied in the medium.
Any combination of one or more computer usable or computer readable medium(s) may be utilized. The computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, a portable compact disc read-only memory (CDROM), an optical storage device, a transmission media such as those supporting the Internet or an intranet, or a magnetic storage device. Note that the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory. In the context of this document, a computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. The computer-usable medium may include a propagated data signal with the computer-usable program code embodied therewith, either in baseband or as part of a carrier wave. The computer usable program code may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc.
Computer program code for carrying out operations of the invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
The invention is described below with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable medium produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
Reference is now made to FIG. 1 which is a simplified conceptual illustration of a system for detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software, constructed and operative in accordance with an embodiment of the invention. In the system of FIG. 1, a static analyzer 100 is provided for statically analyzing the instructions of a computer software application, such as where the instructions are in the form of source code or bytecode. Static analyzer 100 is configured to identify sources and sinks within the application using conventional techniques, and/or sources and sinks may be manually identified and made known to static analyzer 100. Static analyzer 100 preferably includes a cryptographic API identifier 102 that is configured to identify any cryptographic APIs within the application, such as by matching application instructions against a predefined set 104 of cryptographic APIs. Static analyzer 100 also preferably includes a path-to-source tracer 106 that uses techniques such as backward slicing to trace among the instructions one or more information flow paths between the cryptographic APIs identified by cryptographic API identifier 102 and any sources that directly or indirectly provide data that are input to the identified cryptographic APIs. The information carriers that lie along the information flow paths identified by path-to-source tracer 106 are now referred to as cryptographically-sensitive information carriers and include data variables, pointers to data, or any other data representations. Static analyzer 100 also preferably includes a path-to-sink tracer 108 that uses techniques such as forward slicing to trace among the instructions information flow paths between the cryptographically-sensitive information carriers and any sinks. A security vulnerability identifier 110 determines whether or not any information flow path between a cryptographically-sensitive information carrier and a sink passes through a cryptographic API as identified by cryptographic API identifier 102, and preferably provides a notification, such as via a display of a computer 112, that a security vulnerability may exist regarding any information flow path between a cryptographically-sensitive information carrier and a sink that does not pass through a cryptographic API.
Reference is now made to FIG. 2, which is a simplified flowchart illustration of an exemplary method of operation of the system of FIG. 1, operative in accordance with an embodiment of the invention. In the method of FIG. 2, static analysis is performed to identify cryptographic APIs among the instructions of a computer software application. Information flow paths are traced among the instructions between cryptographic APIs and any sources that directly or indirectly provide data that are input to the identified cryptographic APIs. Information flow paths are then traced among the instructions between the information carriers that lie along the information flow paths identified in the previous step, these information carriers now referred to as cryptographically-sensitive information carriers, and any sinks. If an information flow path between a cryptographically-sensitive information carrier and a sink does not pass through a cryptographic API, a notification is provided indicating a security vulnerability associated with the information flow path.
It will be appreciated that any aspect of the invention described hereinabove may be implemented as a computer program product embodied in a computer-readable medium, such as in the form of computer program instructions stored on magnetic, optical, or other physical storage media or embedded within computer hardware, and may be executed by or otherwise accessible to computer 112 (FIG. 1).
The system and method of FIGS. 1 and 2 may be understood within the context of the following exemplary scenario. Given the following application instructions to be analyzed
String s = getString(“password”);
String s1 = s;
s = EncryptionUtils.encrypt(s);
print(s);
print(s1);

and assuming that ‘getString( )’ is identified as a source, ‘print( )’ is identified as a sink, and ‘encrypt( )’ is identified as a cryptographic API, the value contained in variable ‘s’ is traced to ensure that in all cases where it is directly or indirectly passed to a sink, it is first processed by a cryptographic API. In the example above, the assignment ‘s1=s;’ followed by the call ‘print(s1)’ shows that the data stored in ‘s’ that is meant to be encrypted is output via ‘print(s1)’ without being encrypted. This constitutes a security violation.
By applying the system and method of FIGS. 1 and 2,
    • ‘EncryptionUtils.encrypt(s)’ is identified as a cryptographic API;
    • A first information flow path is traced from ‘EncryptionUtils.encrypt(s)’ via input ‘s’ to the source statement ‘String s=getString(“password”);’
    • Variable ‘s’ is identified as a cryptographically-sensitive information carrier;
    • A second information flow path is traced from ‘String s=getString(“password”);’ via the assignment statement ‘String s1=s;’, and to the ‘print(s1)’ sink;
    • The second information-flow path is identified as a security vulnerability since the second information-flow path exists between a cryptographically-sensitive information carrier (i.e., ‘s’), and a sink (i.e., ‘print(s1)’) but does not pass through a cryptographic API;
    • A notification is made identifying the second information-flow path as a security vulnerability.
Referring now to FIG. 3, block diagram 300 illustrates an exemplary hardware implementation of a computing system in accordance with which one or more components/methodologies of the invention (e.g., components/methodologies described in the context of FIGS. 1-2) may be implemented, according to an embodiment of the invention.
As shown, the techniques for controlling access to at least one resource may be implemented in accordance with a processor 310, a memory 312, I/O devices 314, and a network interface 316, coupled via a computer bus 318 or alternate connection arrangement.
It is to be appreciated that the term “processor” as used herein is intended to include any processing device, such as, for example, one that includes a CPU (central processing unit) and/or other processing circuitry. It is also to be understood that the term “processor” may refer to more than one processing device and that various elements associated with a processing device may be shared by other processing devices.
The term “memory” as used herein is intended to include memory associated with a processor or CPU, such as, for example, RAM, ROM, a fixed memory device (e.g., hard drive), a removable memory device (e.g., diskette), flash memory, etc. Such memory may be considered a computer readable storage medium.
In addition, the phrase “input/output devices” or “I/O devices” as used herein is intended to include, for example, one or more input devices (e.g., keyboard, mouse, scanner, etc.) for entering data to the processing unit, and/or one or more output devices (e.g., speaker, display, printer, etc.) for presenting results associated with the processing unit.
The flowchart and block diagrams in the Figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
While the methods and apparatus herein may or may not have been described with reference to specific computer hardware or software, it is appreciated that the methods and apparatus described herein may be readily implemented in computer hardware or software using conventional techniques.
While the invention has been described with reference to one or more specific embodiments, the description is intended to be illustrative of the invention as a whole and is not to be construed as limiting the invention to the embodiments shown. It is appreciated that various modifications may occur to those skilled in the art that, while not specifically shown herein, are nevertheless within the true spirit and scope of the invention.

Claims (5)

1. A system for detecting security vulnerabilities in computer software, the system comprising:
a cryptographic API identifier configured to identify at least one cryptographic API among the source code instructions of a computer software application;
a path-to-source tracer configured to trace at least one information flow path among said source code instructions between said cryptographic API and at least one source procedure that directly or indirectly provides data that are input to said cryptographic API, wherein at least one cryptographically-sensitive information carrier lies along said information flow path;
a path-to-sink tracer configured to trace at least one information flow path among said source code instructions from said cryptographically-sensitive information carrier to at least one sink procedure; and
a security vulnerability identifier configured to provide a notification that said information flow path between said cryptographically-sensitive information carrier and said sink procedure represents security vulnerability if said information flow path between said cryptographically-sensitive information carrier and said sink procedure does not pass through a cryptographic API,
wherein said cryptographic API identifier, path-to-source tracer, path-to-sink tracer, and security vulnerability identifier are implemented in either of
a) computer hardware configured to perform the functions of said cryptographic API identifier, path-to-source tracer, path-to-sink tracer, and security vulnerability identifier, and
b) computer software embodied in a non-transitory, tangible, computer-readable storage medium.
2. A system according to claim 1 wherein said cryptographic API identifier is configured to identify said cryptographic APIs by matching any of said source code instructions against a predefined set of cryptographic APIs.
3. A method for detecting security vulnerabilities in computer software, the method comprising:
identifying at least one cryptographic API among the source code instructions of a computer software application;
tracing at least one information flow path among said source code instructions between said cryptographic API and at least one source procedure that directly or indirectly provides data that are input to said cryptographic API, wherein at least one cryptographically-sensitive information carrier lies along said information flow path;
tracing at least one information flow path among said source code instructions from said cryptographically-sensitive information carrier to at least one sink procedure; and
providing a notification that said information flow path between said cryptographically-sensitive information carrier and said sink procedure represents security vulnerability if said information flow path between said cryptographically-sensitive information carrier and said sink procedure does not pass through a cryptographic API,
wherein said identifying, tracing, and providing steps are implemented in either of
a) computer hardware configured to perform said identifying, tracing, and providing steps, and
b) computer software embodied in a non-transitory, tangible, computer-readable storage medium.
4. A method according to claim 3 wherein said identifying step comprises identifying said cryptographic APIs by matching any of said source code instructions against a predefined set of cryptographic APIs.
5. A computer program product for detecting security vulnerabilities in computer software, the computer program product comprising:
a non-transitory, tangible, computer-readable storage medium; and
computer program instructions operative to
identify at least one cryptographic API among the source code instructions of a computer software application,
trace at least one information flow path among said source code instructions between said cryptographic API and at least one source procedure that directly or indirectly provides data that are input to said cryptographic API, wherein at least one cryptographically-sensitive information carrier lies along said information flow path,
trace at least one information flow path among said source code instructions from said cryptographically-sensitive information carrier to at least one sink procedure, and
provide a notification that said information flow path between said cryptographically-sensitive information carrier and said sink procedure represents security vulnerability if said information flow path between said cryptographically-sensitive information carrier and said sink procedure does not pass through a cryptographic API,
wherein said computer program instructions are stored on said computer readable storage medium.
US12/564,288 2009-09-22 2009-09-22 Detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software Expired - Fee Related US8397300B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/564,288 US8397300B2 (en) 2009-09-22 2009-09-22 Detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/564,288 US8397300B2 (en) 2009-09-22 2009-09-22 Detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software

Publications (2)

Publication Number Publication Date
US20110072517A1 US20110072517A1 (en) 2011-03-24
US8397300B2 true US8397300B2 (en) 2013-03-12

Family

ID=43757793

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/564,288 Expired - Fee Related US8397300B2 (en) 2009-09-22 2009-09-22 Detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software

Country Status (1)

Country Link
US (1) US8397300B2 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150095888A1 (en) * 2013-09-27 2015-04-02 International Business Machines Corporation Progressive black-box testing of computer software applications
US9454659B1 (en) * 2014-08-15 2016-09-27 Securisea, Inc. Software vulnerabilities detection system and methods
US20170017789A1 (en) * 2014-08-15 2017-01-19 Securisea, Inc. High Performance Software Vulnerabilities Detection System and Methods
US9720798B2 (en) 2010-10-27 2017-08-01 International Business Machines Corporation Simulating black box test results using information from white box testing
CN107992413A (en) * 2017-11-28 2018-05-04 北京明朝万达科技股份有限公司 A kind of detection method and system of insincere searching route loophole
US10572635B2 (en) * 2016-05-03 2020-02-25 International Business Machines Corporation Automatic correction of cryptographic application program interfaces
US10599852B2 (en) 2014-08-15 2020-03-24 Securisea, Inc. High performance software vulnerabilities detection system and methods

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5186443B2 (en) * 2009-06-30 2013-04-17 インターナショナル・ビジネス・マシーンズ・コーポレーション System, method and program for judging validity of character string
US8584246B2 (en) * 2009-10-13 2013-11-12 International Business Machines Corporation Eliminating false reports of security vulnerabilities when testing computer software
US8468605B2 (en) * 2009-11-30 2013-06-18 International Business Machines Corporation Identifying security vulnerability in computer software
US9268945B2 (en) * 2010-03-19 2016-02-23 Contrast Security, Llc Detection of vulnerabilities in computer systems
US8528095B2 (en) 2010-06-28 2013-09-03 International Business Machines Corporation Injection context based static analysis of computer software applications
US20120054724A1 (en) * 2010-08-31 2012-03-01 International Business Machines Corporation Incremental static analysis
US8667584B2 (en) 2010-12-15 2014-03-04 International Business Machines Corporation Formal analysis of the quality and conformance of information flow downgraders
US8769696B2 (en) 2011-09-29 2014-07-01 International Business Machines Corporation Automated detection of flaws and incompatibility problems in information flow downgraders
US9384354B2 (en) 2013-02-20 2016-07-05 International Business Machines Corporation Rule matching in the presence of languages with no types or as an adjunct to current analyses for security vulnerability analysis
US9507945B2 (en) * 2013-04-01 2016-11-29 The Johns Hopkins University Method and apparatus for automated vulnerability detection
FR3067486B1 (en) * 2017-06-09 2021-08-27 Cryptosense NON-INTRUSIVE DETECTION PROCESS FOR SECURITY BREAKS OF A COMPUTER PROGRAM
CN107577601B (en) * 2017-08-24 2020-10-23 苏州浪潮智能科技有限公司 Method and system for positioning execution fault errors of integrated test framework
CN108259514B (en) * 2018-03-26 2020-11-24 平安科技(深圳)有限公司 Vulnerability detection method and device, computer equipment and storage medium
CN109711159B (en) * 2018-11-26 2020-11-10 北京计算机技术及应用研究所 IP (Internet protocol) core RTL (real time language) level code security vulnerability detection method based on information flow

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6006328A (en) * 1995-07-14 1999-12-21 Christopher N. Drake Computer software authentication, protection, and security system
US20030221116A1 (en) * 2002-04-15 2003-11-27 Core Sdi, Incorporated Security framework for protecting rights in computer software
US20050273861A1 (en) * 2004-06-04 2005-12-08 Brian Chess Apparatus and method for monitoring secure software
US20060020822A1 (en) * 2003-01-30 2006-01-26 Infineon Technologies Ag Device and method for calculating encrypted data from unencrypted data or unencrypted data from encrypted data
US20060253841A1 (en) * 2002-12-06 2006-11-09 Rioux Christien R Software analysis framework
US20070006314A1 (en) * 2004-07-21 2007-01-04 Microsoft Corporation Self-certifying alert
US20070074188A1 (en) * 2005-05-16 2007-03-29 Yao-Wen Huang Systems and methods for securing Web application code
US7210123B2 (en) * 2001-09-19 2007-04-24 Nec Corporation Software evaluation system having source code and function unit identification information in stored administration information
US20070234304A1 (en) * 2003-04-18 2007-10-04 Ounce Labs, Inc. Method and system for detecting vulnerabilities in source code
US20080060077A1 (en) * 2001-12-06 2008-03-06 Novell, Inc. Pointguard: method and system for protecting programs against pointer corruption attacks
WO2008047351A2 (en) 2006-10-19 2008-04-24 Checkmarx Ltd. Locating security vulnerabilities in source code
US20080168562A1 (en) * 2005-02-25 2008-07-10 Tomoyuki Haga Secure Processing Device and Secure Processing System
US20090038015A1 (en) * 2007-07-31 2009-02-05 Diamant John R Automatic detection of vulnerability exploits
US7610625B2 (en) * 2001-08-07 2009-10-27 Nec Corporation Program control system, program control method and information control program
US20090276839A1 (en) * 2008-05-02 2009-11-05 Fortknock Protection Llc Identity collection, verification and security access control system
US20090327943A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation Identifying application program threats through structural analysis
US20100031353A1 (en) * 2008-02-04 2010-02-04 Microsoft Corporation Malware Detection Using Code Analysis and Behavior Monitoring
US20100050263A1 (en) * 2008-08-25 2010-02-25 International Business Machines Corporation Browser based method of assessing web application vulnerability
US20100058475A1 (en) * 2008-08-26 2010-03-04 Nec Laboratories America, Inc. Feedback-guided fuzz testing for learning inputs of coma
US20100281248A1 (en) * 2007-02-16 2010-11-04 Lockhart Malcolm W Assessment and analysis of software security flaws
US20100281270A1 (en) * 2007-09-28 2010-11-04 Shingo Miyazaki Cryptographic module selecting device and program
US7845006B2 (en) * 2007-01-23 2010-11-30 International Business Machines Corporation Mitigating malicious exploitation of a vulnerability in a software application by selectively trapping execution along a code path
US20110055813A1 (en) * 2009-09-03 2011-03-03 Inaternational Business Machines Corporation Black Box Testing Optimization Using Information from White Box Testing
US8024807B2 (en) * 2004-06-17 2011-09-20 Trend Micro Incorporated Probabilistic mechanism to determine level of security for a software package

Patent Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6006328A (en) * 1995-07-14 1999-12-21 Christopher N. Drake Computer software authentication, protection, and security system
US7610625B2 (en) * 2001-08-07 2009-10-27 Nec Corporation Program control system, program control method and information control program
US7210123B2 (en) * 2001-09-19 2007-04-24 Nec Corporation Software evaluation system having source code and function unit identification information in stored administration information
US20080060077A1 (en) * 2001-12-06 2008-03-06 Novell, Inc. Pointguard: method and system for protecting programs against pointer corruption attacks
US20030221116A1 (en) * 2002-04-15 2003-11-27 Core Sdi, Incorporated Security framework for protecting rights in computer software
US20060253841A1 (en) * 2002-12-06 2006-11-09 Rioux Christien R Software analysis framework
US20060020822A1 (en) * 2003-01-30 2006-01-26 Infineon Technologies Ag Device and method for calculating encrypted data from unencrypted data or unencrypted data from encrypted data
US20070234304A1 (en) * 2003-04-18 2007-10-04 Ounce Labs, Inc. Method and system for detecting vulnerabilities in source code
US20050273861A1 (en) * 2004-06-04 2005-12-08 Brian Chess Apparatus and method for monitoring secure software
US8024807B2 (en) * 2004-06-17 2011-09-20 Trend Micro Incorporated Probabilistic mechanism to determine level of security for a software package
US20070006314A1 (en) * 2004-07-21 2007-01-04 Microsoft Corporation Self-certifying alert
US20080168562A1 (en) * 2005-02-25 2008-07-10 Tomoyuki Haga Secure Processing Device and Secure Processing System
US20070074188A1 (en) * 2005-05-16 2007-03-29 Yao-Wen Huang Systems and methods for securing Web application code
WO2008047351A2 (en) 2006-10-19 2008-04-24 Checkmarx Ltd. Locating security vulnerabilities in source code
US7845006B2 (en) * 2007-01-23 2010-11-30 International Business Machines Corporation Mitigating malicious exploitation of a vulnerability in a software application by selectively trapping execution along a code path
US20100281248A1 (en) * 2007-02-16 2010-11-04 Lockhart Malcolm W Assessment and analysis of software security flaws
US20090038015A1 (en) * 2007-07-31 2009-02-05 Diamant John R Automatic detection of vulnerability exploits
US20100281270A1 (en) * 2007-09-28 2010-11-04 Shingo Miyazaki Cryptographic module selecting device and program
US20100031353A1 (en) * 2008-02-04 2010-02-04 Microsoft Corporation Malware Detection Using Code Analysis and Behavior Monitoring
US20090276839A1 (en) * 2008-05-02 2009-11-05 Fortknock Protection Llc Identity collection, verification and security access control system
US20090327943A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation Identifying application program threats through structural analysis
US20100050263A1 (en) * 2008-08-25 2010-02-25 International Business Machines Corporation Browser based method of assessing web application vulnerability
US20100058475A1 (en) * 2008-08-26 2010-03-04 Nec Laboratories America, Inc. Feedback-guided fuzz testing for learning inputs of coma
US20110055813A1 (en) * 2009-09-03 2011-03-03 Inaternational Business Machines Corporation Black Box Testing Optimization Using Information from White Box Testing

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
B. Livshits et al., "Merlin: Specification Inference for Explicit Information Flow Problems", PLDI'09, Jun. 2009.
Chris Wysopal et al., "Static Detection of Application Backdoors", veracode.com URL: http://www.veracode.com/images/stories/static-detection-of-backdoors-1.0.pdf), Aug. 2, 2007.
L. Tan et al., "AutoISES: Automatically Inferring Security Specifications and Detecting Violations", 17th Usenix Security Symposium. https://www.usenix.org/events/sec08/tech/full-papers/tan-I/tan-I.pdf, 2008.
V. Ganapathy et al., "Mining Security-Sensitive Operations in Legacy Code Using Concept Analysis", 29th International Conference on Software Engineering, 2007.
William G. J. Halfond and Alessandro Orso: "COmbining static analysis and runtime monitoring to counter SQL-injection attacks", WODA'05 Proceedings of the third international workshop on Dynamic analysis, New York, ACM SoftwareEngineering Notes vol. 30 Issue 4, Jul. 2005. *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9720798B2 (en) 2010-10-27 2017-08-01 International Business Machines Corporation Simulating black box test results using information from white box testing
US9747187B2 (en) 2010-10-27 2017-08-29 International Business Machines Corporation Simulating black box test results using information from white box testing
US9201769B2 (en) * 2013-09-27 2015-12-01 International Business Machines Corporation Progressive black-box testing of computer software applications
US20150095888A1 (en) * 2013-09-27 2015-04-02 International Business Machines Corporation Progressive black-box testing of computer software applications
US9195570B2 (en) * 2013-09-27 2015-11-24 International Business Machines Corporation Progressive black-box testing of computer software applications
US20150095886A1 (en) * 2013-09-27 2015-04-02 International Business Machines Corporation Progressive black-box testing of computer software applications
US9454659B1 (en) * 2014-08-15 2016-09-27 Securisea, Inc. Software vulnerabilities detection system and methods
US20160371494A1 (en) * 2014-08-15 2016-12-22 Securisea, Inc. Software Vulnerabilities Detection System and Methods
US20170017789A1 (en) * 2014-08-15 2017-01-19 Securisea, Inc. High Performance Software Vulnerabilities Detection System and Methods
US9715593B2 (en) * 2014-08-15 2017-07-25 Securisea, Inc. Software vulnerabilities detection system and methods
US9824214B2 (en) * 2014-08-15 2017-11-21 Securisea, Inc. High performance software vulnerabilities detection system and methods
US10599852B2 (en) 2014-08-15 2020-03-24 Securisea, Inc. High performance software vulnerabilities detection system and methods
US10572635B2 (en) * 2016-05-03 2020-02-25 International Business Machines Corporation Automatic correction of cryptographic application program interfaces
CN107992413A (en) * 2017-11-28 2018-05-04 北京明朝万达科技股份有限公司 A kind of detection method and system of insincere searching route loophole
CN107992413B (en) * 2017-11-28 2021-01-05 北京明朝万达科技股份有限公司 Method and system for detecting untrusted search path vulnerability

Also Published As

Publication number Publication date
US20110072517A1 (en) 2011-03-24

Similar Documents

Publication Publication Date Title
US8397300B2 (en) Detecting security vulnerabilities relating to cryptographically-sensitive information carriers when testing computer software
US8468605B2 (en) Identifying security vulnerability in computer software
US8695098B2 (en) Detecting security vulnerabilities in web applications
US8910293B2 (en) Determining the vulnerability of computer software applications to privilege-escalation attacks
US8910291B2 (en) Black-box testing of web applications with client-side code evaluation
US8584246B2 (en) Eliminating false reports of security vulnerabilities when testing computer software
US9021592B2 (en) Source code analysis of inter-related code bases
US8387017B2 (en) Black box testing optimization using information from white box testing
US8806648B2 (en) Automatic classification of security vulnerabilities in computer software applications
US11176248B2 (en) Remediation of security vulnerabilities in computer software
US9519789B2 (en) Identifying security vulnerabilities related to inter-process communications
US20150095886A1 (en) Progressive black-box testing of computer software applications
US10528744B2 (en) Detecting security vulnerabilities on computing devices
US10929265B2 (en) Optimizing automated interactions with web applications
US20120198555A1 (en) Testing web services that are accessible via service oriented architecture (soa) interceptors

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:TRIPP, OMER;REEL/FRAME:023265/0432

Effective date: 20090910

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: AIRBNB, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:INTERNATIONAL BUSINESS MACHINES CORPORATION;REEL/FRAME:056427/0193

Effective date: 20210106

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20210312